@mochabug/adaptkit 1.0.0-rc.2 → 1.0.0-rc.21

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (84) hide show
  1. package/assets/build.js +2 -57
  2. package/assets/configurator.html +14 -0
  3. package/assets/configurator.ssg.tsx +2 -16
  4. package/assets/configurator_none.ts +4 -4
  5. package/assets/configurator_react.tsx +10 -7
  6. package/assets/executor.html +14 -0
  7. package/assets/executor.ssg.tsx +2 -16
  8. package/assets/executor_action.ts +3 -7
  9. package/assets/{executor_cron_trigger.ts → executor_action_cron.ts} +3 -7
  10. package/assets/executor_browser_none.ts +8 -12
  11. package/assets/executor_browser_none_cron.ts +119 -0
  12. package/assets/executor_browser_react.tsx +14 -15
  13. package/assets/executor_browser_react_cron.tsx +55 -0
  14. package/assets/{executor_external_trigger.ts → executor_external.ts} +7 -11
  15. package/assets/executor_external_cron.ts +45 -0
  16. package/assets/gitignore +3 -1
  17. package/assets/tsconf.json +3 -5
  18. package/bin/add.d.ts +3 -0
  19. package/bin/add.d.ts.map +1 -0
  20. package/bin/genproto/buf/validate/validate_pb.d.ts +8491 -0
  21. package/bin/genproto/buf/validate/validate_pb.d.ts.map +1 -0
  22. package/bin/genproto/google/api/annotations_pb.d.ts +14 -0
  23. package/bin/genproto/google/api/annotations_pb.d.ts.map +1 -0
  24. package/bin/genproto/google/api/client_pb.d.ts +1432 -0
  25. package/bin/genproto/google/api/client_pb.d.ts.map +1 -0
  26. package/bin/genproto/google/api/http_pb.d.ts +843 -0
  27. package/bin/genproto/google/api/http_pb.d.ts.map +1 -0
  28. package/bin/genproto/google/api/launch_stage_pb.d.ts +94 -0
  29. package/bin/genproto/google/api/launch_stage_pb.d.ts.map +1 -0
  30. package/bin/genproto/mochabugapis/adapt/graph/exchange_pb.d.ts +77 -0
  31. package/bin/genproto/mochabugapis/adapt/graph/exchange_pb.d.ts.map +1 -0
  32. package/bin/genproto/mochabugapis/adapt/graph/jtd_schema_pb.d.ts +227 -0
  33. package/bin/genproto/mochabugapis/adapt/graph/jtd_schema_pb.d.ts.map +1 -0
  34. package/bin/genproto/mochabugapis/adapt/graph/receiver_pb.d.ts +69 -0
  35. package/bin/genproto/mochabugapis/adapt/graph/receiver_pb.d.ts.map +1 -0
  36. package/bin/genproto/mochabugapis/adapt/graph/signal_binding_pb.d.ts +134 -0
  37. package/bin/genproto/mochabugapis/adapt/graph/signal_binding_pb.d.ts.map +1 -0
  38. package/bin/genproto/mochabugapis/adapt/graph/signal_descriptor_pb.d.ts +91 -0
  39. package/bin/genproto/mochabugapis/adapt/graph/signal_descriptor_pb.d.ts.map +1 -0
  40. package/bin/genproto/mochabugapis/adapt/graph/transceiver_pb.d.ts +77 -0
  41. package/bin/genproto/mochabugapis/adapt/graph/transceiver_pb.d.ts.map +1 -0
  42. package/bin/genproto/mochabugapis/adapt/graph/transmitter_pb.d.ts +120 -0
  43. package/bin/genproto/mochabugapis/adapt/graph/transmitter_pb.d.ts.map +1 -0
  44. package/bin/genproto/mochabugapis/adapt/graph/vertex_metadata_pb.d.ts +99 -0
  45. package/bin/genproto/mochabugapis/adapt/graph/vertex_metadata_pb.d.ts.map +1 -0
  46. package/bin/genproto/mochabugapis/adapt/plugins/v1/file_pb.d.ts +64 -0
  47. package/bin/genproto/mochabugapis/adapt/plugins/v1/file_pb.d.ts.map +1 -0
  48. package/bin/genproto/mochabugapis/adapt/plugins/v1/manifest_pb.d.ts +225 -0
  49. package/bin/genproto/mochabugapis/adapt/plugins/v1/manifest_pb.d.ts.map +1 -0
  50. package/bin/genproto/mochabugapis/adapt/plugins/v1/oauth2_service_pb.d.ts +721 -0
  51. package/bin/genproto/mochabugapis/adapt/plugins/v1/oauth2_service_pb.d.ts.map +1 -0
  52. package/bin/genproto/mochabugapis/adapt/plugins/v1/oneof_service_pb.d.ts +94 -0
  53. package/bin/genproto/mochabugapis/adapt/plugins/v1/oneof_service_pb.d.ts.map +1 -0
  54. package/bin/genproto/mochabugapis/adapt/plugins/v1/plugins_pb.d.ts +214 -0
  55. package/bin/genproto/mochabugapis/adapt/plugins/v1/plugins_pb.d.ts.map +1 -0
  56. package/bin/genproto/mochabugapis/adapt/plugins/v1/service_binding_pb.d.ts +138 -0
  57. package/bin/genproto/mochabugapis/adapt/plugins/v1/service_binding_pb.d.ts.map +1 -0
  58. package/bin/genproto/mochabugapis/adapt/plugins/v1/service_definition_pb.d.ts +118 -0
  59. package/bin/genproto/mochabugapis/adapt/plugins/v1/service_definition_pb.d.ts.map +1 -0
  60. package/bin/genproto/mochabugapis/adapt/plugins/v1/tls_service_pb.d.ts +151 -0
  61. package/bin/genproto/mochabugapis/adapt/plugins/v1/tls_service_pb.d.ts.map +1 -0
  62. package/bin/genproto/mochabugapis/adapt/plugins/v1/variable_service_pb.d.ts +62 -0
  63. package/bin/genproto/mochabugapis/adapt/plugins/v1/variable_service_pb.d.ts.map +1 -0
  64. package/bin/genproto/mochabugapis/adapt/plugins/v1/vertex_pb.d.ts +242 -0
  65. package/bin/genproto/mochabugapis/adapt/plugins/v1/vertex_pb.d.ts.map +1 -0
  66. package/bin/index.d.ts +7 -0
  67. package/bin/index.d.ts.map +1 -0
  68. package/bin/index.js +741 -796
  69. package/bin/index.js.map +4 -4
  70. package/bin/init.d.ts +2 -0
  71. package/bin/init.d.ts.map +1 -0
  72. package/bin/oauth2.d.ts +2 -0
  73. package/bin/oauth2.d.ts.map +1 -0
  74. package/bin/publish.d.ts +23 -0
  75. package/bin/publish.d.ts.map +1 -0
  76. package/bin/utils.d.ts +13 -0
  77. package/bin/utils.d.ts.map +1 -0
  78. package/bin/vertices.d.ts +3 -0
  79. package/bin/vertices.d.ts.map +1 -0
  80. package/package.json +20 -31
  81. package/assets/build-client.js +0 -111
  82. package/assets/global.d.ts +0 -7
  83. package/assets/inject.js +0 -15
  84. package/assets/license.md +0 -15
@@ -0,0 +1,721 @@
1
+ import type { GenEnum, GenFile, GenMessage } from "@bufbuild/protobuf/codegenv2";
2
+ import type { File, FileJson } from "./file_pb";
3
+ import type { Message } from "@bufbuild/protobuf";
4
+ /**
5
+ * Describes the file mochabugapis/adapt/plugins/v1/oauth2_service.proto.
6
+ */
7
+ export declare const file_mochabugapis_adapt_plugins_v1_oauth2_service: GenFile;
8
+ /**
9
+ * OAuth2 service configuration
10
+ *
11
+ * @generated from message mochabugapis.adapt.plugins.v1.Oauth2Definition
12
+ */
13
+ export type Oauth2Definition = Message<"mochabugapis.adapt.plugins.v1.Oauth2Definition"> & {
14
+ /**
15
+ * The OAuth2 grant type to be used.
16
+ *
17
+ * @generated from field: mochabugapis.adapt.plugins.v1.Oauth2GrantType grant_type = 1;
18
+ */
19
+ grantType: Oauth2GrantType;
20
+ /**
21
+ * The required scopes.
22
+ *
23
+ * @generated from field: repeated string scopes = 2;
24
+ */
25
+ scopes: string[];
26
+ /**
27
+ * The client authentication method.
28
+ * REQUIRED when grant_type is:
29
+ * - OAUTH2_GRANT_TYPE_AUTHORIZATION_CODE
30
+ * - OAUTH2_GRANT_TYPE_CLIENT_CREDENTIALS
31
+ *
32
+ * MUST NOT be set when grant_type is:
33
+ * - OAUTH2_GRANT_TYPE_JWT_BEARER
34
+ * - OAUTH2_GRANT_TYPE_SAML2_BEARER
35
+ *
36
+ * @generated from field: optional mochabugapis.adapt.plugins.v1.Oauth2AuthType auth_method = 3;
37
+ */
38
+ authMethod?: Oauth2AuthType;
39
+ /**
40
+ * Algorithm used for signing assertions.
41
+ * REQUIRED when:
42
+ * - grant_type is OAUTH2_GRANT_TYPE_JWT_BEARER
43
+ * - grant_type is OAUTH2_GRANT_TYPE_SAML2_BEARER
44
+ * - auth_method is OAUTH2_AUTH_TYPE_PRIVATE_KEY_JWT
45
+ * - auth_method is OAUTH2_AUTH_TYPE_SAML2_BEARER
46
+ *
47
+ * MUST NOT be set otherwise.
48
+ *
49
+ * @generated from field: optional mochabugapis.adapt.plugins.v1.PrivateKeyAlg alg = 4;
50
+ */
51
+ alg?: PrivateKeyAlg;
52
+ /**
53
+ * Client ID.
54
+ * This is required when used as plugin_oauth2, but not onto a vertex => oauth2
55
+ *
56
+ * @generated from field: optional string client_id = 5;
57
+ */
58
+ clientId?: string;
59
+ /**
60
+ * The token endpoint URL.
61
+ *
62
+ * @generated from field: string token_endpoint = 6;
63
+ */
64
+ tokenEndpoint: string;
65
+ /**
66
+ * Configuration specific to the Authorization Code grant type.
67
+ * REQUIRED when grant_type is OAUTH2_GRANT_TYPE_AUTHORIZATION_CODE.
68
+ * MUST NOT be set otherwise.
69
+ *
70
+ * @generated from field: optional mochabugapis.adapt.plugins.v1.Oauth2Code code = 7;
71
+ */
72
+ code?: Oauth2Code;
73
+ };
74
+ /**
75
+ * OAuth2 service configuration
76
+ *
77
+ * @generated from message mochabugapis.adapt.plugins.v1.Oauth2Definition
78
+ */
79
+ export type Oauth2DefinitionJson = {
80
+ /**
81
+ * The OAuth2 grant type to be used.
82
+ *
83
+ * @generated from field: mochabugapis.adapt.plugins.v1.Oauth2GrantType grant_type = 1;
84
+ */
85
+ grantType?: Oauth2GrantTypeJson;
86
+ /**
87
+ * The required scopes.
88
+ *
89
+ * @generated from field: repeated string scopes = 2;
90
+ */
91
+ scopes?: string[];
92
+ /**
93
+ * The client authentication method.
94
+ * REQUIRED when grant_type is:
95
+ * - OAUTH2_GRANT_TYPE_AUTHORIZATION_CODE
96
+ * - OAUTH2_GRANT_TYPE_CLIENT_CREDENTIALS
97
+ *
98
+ * MUST NOT be set when grant_type is:
99
+ * - OAUTH2_GRANT_TYPE_JWT_BEARER
100
+ * - OAUTH2_GRANT_TYPE_SAML2_BEARER
101
+ *
102
+ * @generated from field: optional mochabugapis.adapt.plugins.v1.Oauth2AuthType auth_method = 3;
103
+ */
104
+ authMethod?: Oauth2AuthTypeJson;
105
+ /**
106
+ * Algorithm used for signing assertions.
107
+ * REQUIRED when:
108
+ * - grant_type is OAUTH2_GRANT_TYPE_JWT_BEARER
109
+ * - grant_type is OAUTH2_GRANT_TYPE_SAML2_BEARER
110
+ * - auth_method is OAUTH2_AUTH_TYPE_PRIVATE_KEY_JWT
111
+ * - auth_method is OAUTH2_AUTH_TYPE_SAML2_BEARER
112
+ *
113
+ * MUST NOT be set otherwise.
114
+ *
115
+ * @generated from field: optional mochabugapis.adapt.plugins.v1.PrivateKeyAlg alg = 4;
116
+ */
117
+ alg?: PrivateKeyAlgJson;
118
+ /**
119
+ * Client ID.
120
+ * This is required when used as plugin_oauth2, but not onto a vertex => oauth2
121
+ *
122
+ * @generated from field: optional string client_id = 5;
123
+ */
124
+ clientId?: string;
125
+ /**
126
+ * The token endpoint URL.
127
+ *
128
+ * @generated from field: string token_endpoint = 6;
129
+ */
130
+ tokenEndpoint?: string;
131
+ /**
132
+ * Configuration specific to the Authorization Code grant type.
133
+ * REQUIRED when grant_type is OAUTH2_GRANT_TYPE_AUTHORIZATION_CODE.
134
+ * MUST NOT be set otherwise.
135
+ *
136
+ * @generated from field: optional mochabugapis.adapt.plugins.v1.Oauth2Code code = 7;
137
+ */
138
+ code?: Oauth2CodeJson;
139
+ };
140
+ /**
141
+ * Describes the message mochabugapis.adapt.plugins.v1.Oauth2Definition.
142
+ * Use `create(Oauth2DefinitionSchema)` to create a new message.
143
+ */
144
+ export declare const Oauth2DefinitionSchema: GenMessage<Oauth2Definition, {
145
+ jsonType: Oauth2DefinitionJson;
146
+ }>;
147
+ /**
148
+ * The code grant type
149
+ * IMPORTANT: it has to be configured with refresh token in order to work correctly
150
+ * this is not needed for client credentials of course since we are owning the client
151
+ * WE ONLY SUPPORT OIDC since we need the sub claim to distinguish between different users
152
+ *
153
+ * @generated from message mochabugapis.adapt.plugins.v1.Oauth2Code
154
+ */
155
+ export type Oauth2Code = Message<"mochabugapis.adapt.plugins.v1.Oauth2Code"> & {
156
+ /**
157
+ * The auth endpoint (i.e. where it gets redirected for login)
158
+ *
159
+ * @generated from field: string auth_endpoint = 1;
160
+ */
161
+ authEndpoint: string;
162
+ /**
163
+ * Additional parameters used for the oauth2 login endpoint
164
+ * Do not include state or nonce here since we're generating them
165
+ * in the backend. All params will be encoded in the URL
166
+ *
167
+ * @generated from field: map<string, string> additional_params = 2;
168
+ */
169
+ additionalParams: {
170
+ [key: string]: string;
171
+ };
172
+ /**
173
+ * Whether or not to use the PKCE extension
174
+ *
175
+ * @generated from field: bool use_pkce = 3;
176
+ */
177
+ usePkce: boolean;
178
+ };
179
+ /**
180
+ * The code grant type
181
+ * IMPORTANT: it has to be configured with refresh token in order to work correctly
182
+ * this is not needed for client credentials of course since we are owning the client
183
+ * WE ONLY SUPPORT OIDC since we need the sub claim to distinguish between different users
184
+ *
185
+ * @generated from message mochabugapis.adapt.plugins.v1.Oauth2Code
186
+ */
187
+ export type Oauth2CodeJson = {
188
+ /**
189
+ * The auth endpoint (i.e. where it gets redirected for login)
190
+ *
191
+ * @generated from field: string auth_endpoint = 1;
192
+ */
193
+ authEndpoint?: string;
194
+ /**
195
+ * Additional parameters used for the oauth2 login endpoint
196
+ * Do not include state or nonce here since we're generating them
197
+ * in the backend. All params will be encoded in the URL
198
+ *
199
+ * @generated from field: map<string, string> additional_params = 2;
200
+ */
201
+ additionalParams?: {
202
+ [key: string]: string;
203
+ };
204
+ /**
205
+ * Whether or not to use the PKCE extension
206
+ *
207
+ * @generated from field: bool use_pkce = 3;
208
+ */
209
+ usePkce?: boolean;
210
+ };
211
+ /**
212
+ * Describes the message mochabugapis.adapt.plugins.v1.Oauth2Code.
213
+ * Use `create(Oauth2CodeSchema)` to create a new message.
214
+ */
215
+ export declare const Oauth2CodeSchema: GenMessage<Oauth2Code, {
216
+ jsonType: Oauth2CodeJson;
217
+ }>;
218
+ /**
219
+ * The actual oauth2 config
220
+ *
221
+ * @generated from message mochabugapis.adapt.plugins.v1.Oauth2Config
222
+ */
223
+ export type Oauth2Config = Message<"mochabugapis.adapt.plugins.v1.Oauth2Config"> & {
224
+ /**
225
+ * The client id, required for client credentials on vertices only
226
+ *
227
+ * @generated from field: optional string client_id = 1;
228
+ */
229
+ clientId?: string;
230
+ /**
231
+ * The auth method is required to be set
232
+ *
233
+ * @generated from oneof mochabugapis.adapt.plugins.v1.Oauth2Config.auth_method
234
+ */
235
+ authMethod: {
236
+ /**
237
+ * Use basic authentication for the client
238
+ *
239
+ * @generated from field: mochabugapis.adapt.plugins.v1.BasicAuth basic_auth = 2;
240
+ */
241
+ value: BasicAuth;
242
+ case: "basicAuth";
243
+ } | {
244
+ /**
245
+ * Use form authentication for the client
246
+ *
247
+ * @generated from field: mochabugapis.adapt.plugins.v1.FormAuth form_auth = 3;
248
+ */
249
+ value: FormAuth;
250
+ case: "formAuth";
251
+ } | {
252
+ /**
253
+ * Use private JWT authentication for the client
254
+ *
255
+ * @generated from field: mochabugapis.adapt.plugins.v1.PrivateJWTAuth private_jwt_auth = 4;
256
+ */
257
+ value: PrivateJWTAuth;
258
+ case: "privateJwtAuth";
259
+ } | {
260
+ /**
261
+ * Use mTLS authentication for the client
262
+ *
263
+ * @generated from field: mochabugapis.adapt.plugins.v1.MTLSAuth mtls_auth = 5;
264
+ */
265
+ value: MTLSAuth;
266
+ case: "mtlsAuth";
267
+ } | {
268
+ /**
269
+ * Use SAML bearer authentication for the client
270
+ *
271
+ * @generated from field: mochabugapis.adapt.plugins.v1.SAMLAuth saml_auth = 6;
272
+ */
273
+ value: SAMLAuth;
274
+ case: "samlAuth";
275
+ } | {
276
+ /**
277
+ * In case we have code flow with consent
278
+ *
279
+ * @generated from field: bool consent = 7;
280
+ */
281
+ value: boolean;
282
+ case: "consent";
283
+ } | {
284
+ case: undefined;
285
+ value?: undefined;
286
+ };
287
+ };
288
+ /**
289
+ * The actual oauth2 config
290
+ *
291
+ * @generated from message mochabugapis.adapt.plugins.v1.Oauth2Config
292
+ */
293
+ export type Oauth2ConfigJson = {
294
+ /**
295
+ * The client id, required for client credentials on vertices only
296
+ *
297
+ * @generated from field: optional string client_id = 1;
298
+ */
299
+ clientId?: string;
300
+ /**
301
+ * Use basic authentication for the client
302
+ *
303
+ * @generated from field: mochabugapis.adapt.plugins.v1.BasicAuth basic_auth = 2;
304
+ */
305
+ basicAuth?: BasicAuthJson;
306
+ /**
307
+ * Use form authentication for the client
308
+ *
309
+ * @generated from field: mochabugapis.adapt.plugins.v1.FormAuth form_auth = 3;
310
+ */
311
+ formAuth?: FormAuthJson;
312
+ /**
313
+ * Use private JWT authentication for the client
314
+ *
315
+ * @generated from field: mochabugapis.adapt.plugins.v1.PrivateJWTAuth private_jwt_auth = 4;
316
+ */
317
+ privateJwtAuth?: PrivateJWTAuthJson;
318
+ /**
319
+ * Use mTLS authentication for the client
320
+ *
321
+ * @generated from field: mochabugapis.adapt.plugins.v1.MTLSAuth mtls_auth = 5;
322
+ */
323
+ mtlsAuth?: MTLSAuthJson;
324
+ /**
325
+ * Use SAML bearer authentication for the client
326
+ *
327
+ * @generated from field: mochabugapis.adapt.plugins.v1.SAMLAuth saml_auth = 6;
328
+ */
329
+ samlAuth?: SAMLAuthJson;
330
+ /**
331
+ * In case we have code flow with consent
332
+ *
333
+ * @generated from field: bool consent = 7;
334
+ */
335
+ consent?: boolean;
336
+ };
337
+ /**
338
+ * Describes the message mochabugapis.adapt.plugins.v1.Oauth2Config.
339
+ * Use `create(Oauth2ConfigSchema)` to create a new message.
340
+ */
341
+ export declare const Oauth2ConfigSchema: GenMessage<Oauth2Config, {
342
+ jsonType: Oauth2ConfigJson;
343
+ }>;
344
+ /**
345
+ * Basic auth
346
+ *
347
+ * @generated from message mochabugapis.adapt.plugins.v1.BasicAuth
348
+ */
349
+ export type BasicAuth = Message<"mochabugapis.adapt.plugins.v1.BasicAuth"> & {
350
+ /**
351
+ * The password
352
+ *
353
+ * @generated from field: string client_secret = 1;
354
+ */
355
+ clientSecret: string;
356
+ };
357
+ /**
358
+ * Basic auth
359
+ *
360
+ * @generated from message mochabugapis.adapt.plugins.v1.BasicAuth
361
+ */
362
+ export type BasicAuthJson = {
363
+ /**
364
+ * The password
365
+ *
366
+ * @generated from field: string client_secret = 1;
367
+ */
368
+ clientSecret?: string;
369
+ };
370
+ /**
371
+ * Describes the message mochabugapis.adapt.plugins.v1.BasicAuth.
372
+ * Use `create(BasicAuthSchema)` to create a new message.
373
+ */
374
+ export declare const BasicAuthSchema: GenMessage<BasicAuth, {
375
+ jsonType: BasicAuthJson;
376
+ }>;
377
+ /**
378
+ * Form auth
379
+ *
380
+ * @generated from message mochabugapis.adapt.plugins.v1.FormAuth
381
+ */
382
+ export type FormAuth = Message<"mochabugapis.adapt.plugins.v1.FormAuth"> & {
383
+ /**
384
+ * The password
385
+ *
386
+ * @generated from field: string client_secret = 1;
387
+ */
388
+ clientSecret: string;
389
+ };
390
+ /**
391
+ * Form auth
392
+ *
393
+ * @generated from message mochabugapis.adapt.plugins.v1.FormAuth
394
+ */
395
+ export type FormAuthJson = {
396
+ /**
397
+ * The password
398
+ *
399
+ * @generated from field: string client_secret = 1;
400
+ */
401
+ clientSecret?: string;
402
+ };
403
+ /**
404
+ * Describes the message mochabugapis.adapt.plugins.v1.FormAuth.
405
+ * Use `create(FormAuthSchema)` to create a new message.
406
+ */
407
+ export declare const FormAuthSchema: GenMessage<FormAuth, {
408
+ jsonType: FormAuthJson;
409
+ }>;
410
+ /**
411
+ * Private JWT auth
412
+ *
413
+ * @generated from message mochabugapis.adapt.plugins.v1.PrivateJWTAuth
414
+ */
415
+ export type PrivateJWTAuth = Message<"mochabugapis.adapt.plugins.v1.PrivateJWTAuth"> & {
416
+ /**
417
+ * The private key in PEM format
418
+ * The content of the file must be PEM format after decoding
419
+ * The content must contain a PRIVATE KEY block
420
+ *
421
+ * @generated from field: mochabugapis.adapt.plugins.v1.File private_key = 1;
422
+ */
423
+ privateKey?: File;
424
+ /**
425
+ * Optional subject for impersonation
426
+ * If not provided, the client_id will be used as the subject
427
+ *
428
+ * @generated from field: optional string subject = 2;
429
+ */
430
+ subject?: string;
431
+ };
432
+ /**
433
+ * Private JWT auth
434
+ *
435
+ * @generated from message mochabugapis.adapt.plugins.v1.PrivateJWTAuth
436
+ */
437
+ export type PrivateJWTAuthJson = {
438
+ /**
439
+ * The private key in PEM format
440
+ * The content of the file must be PEM format after decoding
441
+ * The content must contain a PRIVATE KEY block
442
+ *
443
+ * @generated from field: mochabugapis.adapt.plugins.v1.File private_key = 1;
444
+ */
445
+ privateKey?: FileJson;
446
+ /**
447
+ * Optional subject for impersonation
448
+ * If not provided, the client_id will be used as the subject
449
+ *
450
+ * @generated from field: optional string subject = 2;
451
+ */
452
+ subject?: string;
453
+ };
454
+ /**
455
+ * Describes the message mochabugapis.adapt.plugins.v1.PrivateJWTAuth.
456
+ * Use `create(PrivateJWTAuthSchema)` to create a new message.
457
+ */
458
+ export declare const PrivateJWTAuthSchema: GenMessage<PrivateJWTAuth, {
459
+ jsonType: PrivateJWTAuthJson;
460
+ }>;
461
+ /**
462
+ * mTLS auth
463
+ *
464
+ * @generated from message mochabugapis.adapt.plugins.v1.MTLSAuth
465
+ */
466
+ export type MTLSAuth = Message<"mochabugapis.adapt.plugins.v1.MTLSAuth"> & {
467
+ /**
468
+ * The certificate in PEM format
469
+ * The content of the file must be PEM format after decoding
470
+ * If a certificate chain is presented. The server certificate must be the first one
471
+ *
472
+ * @generated from field: mochabugapis.adapt.plugins.v1.File certificate = 1;
473
+ */
474
+ certificate?: File;
475
+ /**
476
+ * The private key in PEM format
477
+ * The content of the file must be PEM format after decoding
478
+ * The content must contain a PRIVATE KEY block
479
+ *
480
+ * @generated from field: mochabugapis.adapt.plugins.v1.File private_key = 2;
481
+ */
482
+ privateKey?: File;
483
+ /**
484
+ * The CA certificate in PEM format. Trusted server authority file
485
+ * The content of the file must be PEM format after decoding
486
+ * The content must contain a CERTIFICATE block
487
+ *
488
+ * @generated from field: mochabugapis.adapt.plugins.v1.File ca_certificate = 3;
489
+ */
490
+ caCertificate?: File;
491
+ };
492
+ /**
493
+ * mTLS auth
494
+ *
495
+ * @generated from message mochabugapis.adapt.plugins.v1.MTLSAuth
496
+ */
497
+ export type MTLSAuthJson = {
498
+ /**
499
+ * The certificate in PEM format
500
+ * The content of the file must be PEM format after decoding
501
+ * If a certificate chain is presented. The server certificate must be the first one
502
+ *
503
+ * @generated from field: mochabugapis.adapt.plugins.v1.File certificate = 1;
504
+ */
505
+ certificate?: FileJson;
506
+ /**
507
+ * The private key in PEM format
508
+ * The content of the file must be PEM format after decoding
509
+ * The content must contain a PRIVATE KEY block
510
+ *
511
+ * @generated from field: mochabugapis.adapt.plugins.v1.File private_key = 2;
512
+ */
513
+ privateKey?: FileJson;
514
+ /**
515
+ * The CA certificate in PEM format. Trusted server authority file
516
+ * The content of the file must be PEM format after decoding
517
+ * The content must contain a CERTIFICATE block
518
+ *
519
+ * @generated from field: mochabugapis.adapt.plugins.v1.File ca_certificate = 3;
520
+ */
521
+ caCertificate?: FileJson;
522
+ };
523
+ /**
524
+ * Describes the message mochabugapis.adapt.plugins.v1.MTLSAuth.
525
+ * Use `create(MTLSAuthSchema)` to create a new message.
526
+ */
527
+ export declare const MTLSAuthSchema: GenMessage<MTLSAuth, {
528
+ jsonType: MTLSAuthJson;
529
+ }>;
530
+ /**
531
+ * SAML bearer auth
532
+ *
533
+ * @generated from message mochabugapis.adapt.plugins.v1.SAMLAuth
534
+ */
535
+ export type SAMLAuth = Message<"mochabugapis.adapt.plugins.v1.SAMLAuth"> & {
536
+ /**
537
+ * The private key in PEM format
538
+ * The content of the file must be PEM format after decoding
539
+ * The content must contain a PRIVATE KEY block
540
+ *
541
+ * @generated from field: mochabugapis.adapt.plugins.v1.File private_key = 1;
542
+ */
543
+ privateKey?: File;
544
+ /**
545
+ * The certificate in PEM format
546
+ * The content of the file must be PEM format after decoding
547
+ * If a certificate chain is presented. The server certificate must be the first one
548
+ *
549
+ * @generated from field: mochabugapis.adapt.plugins.v1.File certificate = 2;
550
+ */
551
+ certificate?: File;
552
+ };
553
+ /**
554
+ * SAML bearer auth
555
+ *
556
+ * @generated from message mochabugapis.adapt.plugins.v1.SAMLAuth
557
+ */
558
+ export type SAMLAuthJson = {
559
+ /**
560
+ * The private key in PEM format
561
+ * The content of the file must be PEM format after decoding
562
+ * The content must contain a PRIVATE KEY block
563
+ *
564
+ * @generated from field: mochabugapis.adapt.plugins.v1.File private_key = 1;
565
+ */
566
+ privateKey?: FileJson;
567
+ /**
568
+ * The certificate in PEM format
569
+ * The content of the file must be PEM format after decoding
570
+ * If a certificate chain is presented. The server certificate must be the first one
571
+ *
572
+ * @generated from field: mochabugapis.adapt.plugins.v1.File certificate = 2;
573
+ */
574
+ certificate?: FileJson;
575
+ };
576
+ /**
577
+ * Describes the message mochabugapis.adapt.plugins.v1.SAMLAuth.
578
+ * Use `create(SAMLAuthSchema)` to create a new message.
579
+ */
580
+ export declare const SAMLAuthSchema: GenMessage<SAMLAuth, {
581
+ jsonType: SAMLAuthJson;
582
+ }>;
583
+ /**
584
+ * The algorithm used for signing JWT or SAML assertions
585
+ *
586
+ * @generated from enum mochabugapis.adapt.plugins.v1.PrivateKeyAlg
587
+ */
588
+ export declare enum PrivateKeyAlg {
589
+ /**
590
+ * Unknown algorithm (invalid)
591
+ *
592
+ * @generated from enum value: PRIVATE_KEY_ALG_UNSPECIFIED = 0;
593
+ */
594
+ UNSPECIFIED = 0,
595
+ /**
596
+ * RS256 algorithm
597
+ *
598
+ * @generated from enum value: PRIVATE_KEY_ALG_RS256 = 1;
599
+ */
600
+ RS256 = 1
601
+ }
602
+ /**
603
+ * The algorithm used for signing JWT or SAML assertions
604
+ *
605
+ * @generated from enum mochabugapis.adapt.plugins.v1.PrivateKeyAlg
606
+ */
607
+ export type PrivateKeyAlgJson = "PRIVATE_KEY_ALG_UNSPECIFIED" | "PRIVATE_KEY_ALG_RS256";
608
+ /**
609
+ * Describes the enum mochabugapis.adapt.plugins.v1.PrivateKeyAlg.
610
+ */
611
+ export declare const PrivateKeyAlgSchema: GenEnum<PrivateKeyAlg, PrivateKeyAlgJson>;
612
+ /**
613
+ * The OAuth2 grant type
614
+ *
615
+ * @generated from enum mochabugapis.adapt.plugins.v1.Oauth2GrantType
616
+ */
617
+ export declare enum Oauth2GrantType {
618
+ /**
619
+ * Not specified (invalid)
620
+ *
621
+ * @generated from enum value: OAUTH2_GRANT_TYPE_UNSPECIFIED = 0;
622
+ */
623
+ UNSPECIFIED = 0,
624
+ /**
625
+ * Authorization Code Grant
626
+ * grant_type=authorization_code
627
+ *
628
+ * @generated from enum value: OAUTH2_GRANT_TYPE_AUTHORIZATION_CODE = 1;
629
+ */
630
+ AUTHORIZATION_CODE = 1,
631
+ /**
632
+ * Client Credentials Grant
633
+ * grant_type=client_credentials
634
+ *
635
+ * @generated from enum value: OAUTH2_GRANT_TYPE_CLIENT_CREDENTIALS = 2;
636
+ */
637
+ CLIENT_CREDENTIALS = 2,
638
+ /**
639
+ * JWT Bearer Assertion Grant
640
+ * grant_type=urn:ietf:params:oauth:grant-type:jwt-bearer
641
+ *
642
+ * @generated from enum value: OAUTH2_GRANT_TYPE_JWT_BEARER = 3;
643
+ */
644
+ JWT_BEARER = 3,
645
+ /**
646
+ * SAML 2.0 Bearer Assertion Grant
647
+ * grant_type=urn:ietf:params:oauth:grant-type:saml2-bearer
648
+ *
649
+ * @generated from enum value: OAUTH2_GRANT_TYPE_SAML2_BEARER = 4;
650
+ */
651
+ SAML2_BEARER = 4
652
+ }
653
+ /**
654
+ * The OAuth2 grant type
655
+ *
656
+ * @generated from enum mochabugapis.adapt.plugins.v1.Oauth2GrantType
657
+ */
658
+ export type Oauth2GrantTypeJson = "OAUTH2_GRANT_TYPE_UNSPECIFIED" | "OAUTH2_GRANT_TYPE_AUTHORIZATION_CODE" | "OAUTH2_GRANT_TYPE_CLIENT_CREDENTIALS" | "OAUTH2_GRANT_TYPE_JWT_BEARER" | "OAUTH2_GRANT_TYPE_SAML2_BEARER";
659
+ /**
660
+ * Describes the enum mochabugapis.adapt.plugins.v1.Oauth2GrantType.
661
+ */
662
+ export declare const Oauth2GrantTypeSchema: GenEnum<Oauth2GrantType, Oauth2GrantTypeJson>;
663
+ /**
664
+ * The OAuth2 client authentication method
665
+ *
666
+ * @generated from enum mochabugapis.adapt.plugins.v1.Oauth2AuthType
667
+ */
668
+ export declare enum Oauth2AuthType {
669
+ /**
670
+ * Not specified (invalid)
671
+ *
672
+ * @generated from enum value: OAUTH2_AUTH_TYPE_UNSPECIFIED = 0;
673
+ */
674
+ UNSPECIFIED = 0,
675
+ /**
676
+ * Basic Authentication (client ID and secret in Authorization header)
677
+ * client_secret_basic
678
+ *
679
+ * @generated from enum value: OAUTH2_AUTH_TYPE_BASIC = 1;
680
+ */
681
+ BASIC = 1,
682
+ /**
683
+ * Form Authentication (client ID and secret in form body)
684
+ * client_secret_post
685
+ *
686
+ * @generated from enum value: OAUTH2_AUTH_TYPE_FORM = 2;
687
+ */
688
+ FORM = 2,
689
+ /**
690
+ * Private Key JWT Authentication
691
+ * client_assertion_type=urn:ietf:params:oauth:client-assertion-type:jwt-bearer
692
+ *
693
+ * @generated from enum value: OAUTH2_AUTH_TYPE_PRIVATE_KEY_JWT = 3;
694
+ */
695
+ PRIVATE_KEY_JWT = 3,
696
+ /**
697
+ * Mutual TLS Authentication
698
+ * tls_client_auth / self_signed_tls_client_auth
699
+ *
700
+ * @generated from enum value: OAUTH2_AUTH_TYPE_MTLS = 4;
701
+ */
702
+ MTLS = 4,
703
+ /**
704
+ * SAML 2.0 Bearer Assertion for Client Authentication
705
+ * client_assertion_type=urn:ietf:params:oauth:client-assertion-type:saml2-bearer
706
+ *
707
+ * @generated from enum value: OAUTH2_AUTH_TYPE_SAML2_BEARER = 5;
708
+ */
709
+ SAML2_BEARER = 5
710
+ }
711
+ /**
712
+ * The OAuth2 client authentication method
713
+ *
714
+ * @generated from enum mochabugapis.adapt.plugins.v1.Oauth2AuthType
715
+ */
716
+ export type Oauth2AuthTypeJson = "OAUTH2_AUTH_TYPE_UNSPECIFIED" | "OAUTH2_AUTH_TYPE_BASIC" | "OAUTH2_AUTH_TYPE_FORM" | "OAUTH2_AUTH_TYPE_PRIVATE_KEY_JWT" | "OAUTH2_AUTH_TYPE_MTLS" | "OAUTH2_AUTH_TYPE_SAML2_BEARER";
717
+ /**
718
+ * Describes the enum mochabugapis.adapt.plugins.v1.Oauth2AuthType.
719
+ */
720
+ export declare const Oauth2AuthTypeSchema: GenEnum<Oauth2AuthType, Oauth2AuthTypeJson>;
721
+ //# sourceMappingURL=oauth2_service_pb.d.ts.map